-
1
-
-
9144246684
-
An uninstantiable random-oracle-model scheme for a hybrid-encryption problem
-
[BBP03] August
-
[BBP03] Mihir Bellare, Alexandra Boldyreva, and Adriana Palacio. An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. IACR ePrint Archive, August 2003. Online available at http://eprint.iacr.org/2003/ 077.ps.
-
(2003)
IACR EPrint Archive
-
-
Bellare, M.1
Boldyreva, A.2
Palacio, A.3
-
2
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
[BR93] ACM Press
-
[BR93] Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security, Proceedings of CCS 1993, pages 62-73. ACM Press, 1993. Pull version online available at http://www.cs.ucsd.edu/users/mihir/ papers/ro.ps.
-
(1993)
1st ACM Conference on Computer and Communications Security, Proceedings of CCS 1993
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
[Can01] IEEE Computer Society
-
[Can01] Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42th Annual Symposium on Foundations of Computer Science, Proceedings of FOCS 2001, pages 136-145. IEEE Computer Society, 2001. Full version online available at http://eprint.iacr.org/2000/067.ps.
-
(2001)
42th Annual Symposium on Foundations of Computer Science, Proceedings of FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
4
-
-
84880897758
-
Universally composable commitments
-
[CF01] In Joe Kilian, editor, Springer-Verlag
-
[CF01] Ran Canetti and Marc Fischlin. Universally composable commitments. In Joe Kilian, editor, Advances in Cryptology, Proceedings of CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 19-40. Springer-Verlag, 2001. Full version online available at http://eprint.iacr.org/2001/055.ps.
-
(2001)
Advances in Cryptology, Proceedings of CRYPTO 2001, Volume 2139 of Lecture Notes in Computer Science
, vol.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
5
-
-
0031619016
-
The random oracle methodology, revisited
-
[CGH98] ACM Press
-
[CGH98] Ran Canetti, Oded Goldreich, and Shai Halevi. The random oracle methodology, revisited. In Thirtieth Annual ACM Symposium on Theory of Computing, Proceedings of STOC 1998, pages 209-218. ACM Press, 1998. Preliminary version, extended version online available at http://eprint.iacr.org/1998/011. ps.
-
(1998)
Thirtieth Annual ACM Symposium on Theory of Computing, Proceedings of STOC 1998
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
6
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
[CLOS02] ACM Press
-
[CLOS02] Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. Universally composable two-party and multi-party secure computation. In 34th Annual ACM Symposium on Theory of Computing, Proceedings of STOC 2002, pages 494-503. ACM Press, 2002. Extended abstract, full version online available at http://eprint.iacr.org/2002/140.ps.
-
(2002)
34th Annual ACM Symposium on Theory of Computing, Proceedings of STOC 2002
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
7
-
-
84981199109
-
A design principle for hash functions
-
[Dam90] Gilles Brassard, editor, Springer-Verlag
-
[Dam90] Ivan Bjerre Damgård. A design principle for hash functions. In Gilles Brassard, editor, Advances in Cryptology, Proceedings of CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 416-427. Springer-Verlag, 1990.
-
(1990)
Advances in Cryptology, Proceedings of CRYPTO '89, Volume 435 of Lecture Notes in Computer Science
, vol.435
, pp. 416-427
-
-
Damgård, I.B.1
-
8
-
-
0038784597
-
Non-interactive and reusable non-malleable commitment schemes
-
[DG03] ACM Press
-
[DG03] Ivan Damgård and Jens Groth. Non-interactive and reusable non-malleable commitment schemes. In 35th Annual ACM Symposium on Theory of Computing, Proceedings of STOC SOUS, pages 426-437. ACM Press, 2003. Pull version online available at http://eprint.iacr.org/2003/080.ps.
-
(2003)
35th Annual ACM Symposium on Theory of Computing, Proceedings of STOC SOUS
, pp. 426-437
-
-
Damgård, I.1
Groth, J.2
-
9
-
-
84937437506
-
Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
-
[DN02] Moti Yung, editor, Springer-Verlag
-
[DN02] Ivan Damgård and Jesper Buus Nielsen. Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In Moti Yung, editor, Advances in Cryptology, Proceedings of CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 581-596. Springer-Verlag, 2002. Pull version online available at http://eprint.iacr.org/ 2001/091.
-
(2002)
Advances in Cryptology, Proceedings of CRYPTO 2002, Volume 2442 of Lecture Notes in Computer Science
, vol.2442
, pp. 581-596
-
-
Damgård, I.1
Nielsen, J.B.2
-
10
-
-
0023545076
-
How to play any mental game - A completeness theorem for protocols with honest majority
-
[GMW87] ACM Press, Extended abstract.
-
[GMW87] Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game - a completeness theorem for protocols with honest majority. In Nineteenth Annual ACM Symposium on Theory of Computing, Proceedings of STOC 1987, pages 218-229. ACM Press, 1987. Extended abstract.
-
(1987)
Nineteenth Annual ACM Symposium on Theory of Computing, Proceedings of STOC 1987
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
11
-
-
0003839182
-
-
[Go102] October
-
[Go102] Oded Goldreich. Secure multi-party computation. Online available at http : //www.wisdom.weizmann. ac. il/~oded/PS/prot.ps, October 2002.
-
(2002)
Secure Multi-party Computation.
-
-
Goldreich, O.1
-
13
-
-
0142188056
-
Initiatorresilient universally composable key exchange. in Einar Snekkenes and Dieter Gollmann, editors, Computer Security
-
[HMQS03a] Springer-Verlag
-
[HMQS03a] Dennis Hofheinz, Jörn Müller-Quade, and Rainer Steinwandt. Initiatorresilient universally composable key exchange. In Einar Snekkenes and Dieter Gollmann, editors, Computer Security, Proceedings of ESORICS 2003, volume 2808 of Lecture Notes in Computer Science, pages 61-84. Springer-Verlag, 2003. Online available at http://eprint.iacr.org/2003/063.ps.
-
(2003)
Proceedings of ESORICS 2003, Volume 2808 of Lecture Notes in Computer Science
, vol.2808
, pp. 61-84
-
-
Hofheinz, D.1
Müller-Quade, J.2
Steinwandt, R.3
-
14
-
-
28144434445
-
On modeling IND-CCA security in cryptographic protocols
-
[HMQS03b] February
-
[HMQS03b] Dennis Hofheinz, Jörn Müller-Quade, and Rainer Steinwandt. On modeling IND-CCA security in cryptographic protocols. IACR ePrint Archive, February 2003. Online available at http://eprint.iacr.org/2003/024.ps.
-
(2003)
IACR EPrint Archive
-
-
Hofheinz, D.1
Müller-Quade, J.2
Steinwandt, R.3
-
15
-
-
84937420653
-
Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
-
[Nie02] Moti Yung, editor, Springer-Verlag
-
[Nie02] Jesper B. Nielsen. Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In Moti Yung, editor, Advances in Cryptology, Proceedings of CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 111-126. Springer-Verlag, 2002.
-
(2002)
Advances in Cryptology, Proceedings of CRYPTO 2002, Volume 2442 of Lecture Notes in Computer Science
, vol.2442
, pp. 111-126
-
-
Nielsen, J.B.1
|